-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0134.2
            Cisco Jabber and Webex Client Software Shared File
                        Manipulation Vulnerability
                               17 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Jabber
                   Cisco Webex Teams
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1242  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-7ZMcXG99

Revision History:  June    17 2021: Cisco Jabber added as a vulnerable product
                   January 14 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Jabber and Webex Client Software Shared File Manipulation Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-webex-teams-7ZMcXG99
First Published: 2021 January 13 16:00 GMT
Last Updated:    2021 June 16 15:29 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv74842 CSCvy06013
CVE Names:       CVE-2021-1242
CWEs:            CWE-450

Summary

  o A vulnerability in Cisco Jabber and Cisco Webex (formerly Teams) could
    allow an unauthenticated, remote attacker to manipulate file names within
    the messaging interface.

    The vulnerability exists because the affected software mishandles character
    rendering. An attacker could exploit this vulnerability by sharing a file
    within the application interface. A successful exploit could allow the
    attacker to modify how the shared file name displays within the interface,
    which could allow the attacker to conduct phishing or spoofing attacks.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-7ZMcXG99

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products:

       Webex Teams releases earlier than Release 40.12.0.17293
       Jabber releases earlier than 12.9.6 and 14.0.1

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco products contained the fix
    for this vulnerability:

       Webex (formerly Teams) releases 40.12.0.17293 and later
       Jabber releases 12.9.6 and later and 14.0.1 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Hou JingYi of Qihoo 360 CERT for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-7ZMcXG99

Revision History

  o +---------+-----------------+----------------------+--------+-------------+
    | Version |   Description   |       Section        | Status |    Date     |
    +---------+-----------------+----------------------+--------+-------------+
    |         | Added Cisco     | Title, Summary,      |        |             |
    | 1.1     | Jabber as a     | Vulnerable Products, | Final  | 2021-JUN-16 |
    |         | vulnerable      | and Fixed Software   |        |             |
    |         | product.        |                      |        |             |
    +---------+-----------------+----------------------+--------+-------------+
    | 1.0     | Initial public  | -                    | Final  | 2021-JAN-13 |
    |         | release.        |                      |        |             |
    +---------+-----------------+----------------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMrl7ONLKJtyKPYoAQhe8BAAsunWmbJRrWh4hzXpkHZ5hwEroJpufM0b
SfwwjcVO5oicueJB7ak/VWYbxc7BljMyI1L38eBpYSu8JWbij9mPzNpD2hyGreio
4/3wR7CGywsKk3wnDm1NuR59FMex1DWLe4JrHfsHlR7qQ4OTKVAozhPpCyCk+gTB
rc2XK604hQrIchm+j36L8rAblqWP69u0kilBLGO/xAcPBmXZzH9paC3rJsIzmA/u
9PpeloSKhONYs8cBruTO6xYlgHplPlsvjHFcmMbNSzrZCTJTuv5wAEMm+J9ge75Z
EFoPoiCEG9NKbYekn/S5jfdk/eMY+nNshdRLgMTodJW7wnEVu0ow7boR8GbOAGfK
g+4SKgSelgwESROLpHUXOqmES8zxUFkTH84/IebKT7IKX+ExfyKLPlkc1Ym52QPn
OMBAG3XxvL/b6gnp8tQ2m2FvRK11XaYDjqlTXuUWmwfzRARy731mkSNp1WNZZODh
mFJXz6krPq4gtRozJpWc8dur/rqJwSYZo/bPilaehAzlRTqiEp4B/rPj2fopLUMn
ENLr5fpTkngCNSI8NzmZgPXx8F81QKfrmRwMxD2lXIEbC2Vd3RhbzQ/hkuguxUFz
+REy0yBI9OEpj0aPOhpl2WLzToXbxZi8yEL+b3YHL2U5PQKRdGo/+1oLiKf8Grzw
ZdCU+9cYEes=
=P/RS
-----END PGP SIGNATURE-----